Please wait a minute...

Current Issue

    25 October 2008, Volume 29 Issue 10
    Papers
    EPN:encryption padding for NTRU with provable security
    Ning-bo MU,Yu-pu HU,Bao-cang WANG
    2008, 29(10):  1-7.  doi:1000-436X(2008)10-0003-05
    Asbtract ( 0 )   HTML ( 1)   PDF (674KB) ( 72 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Known as the fastest public key cryptosystem available now, the provable security of NTRU has not been solved well.an encryption padding, called EPN was designed, for NTRU.Under the full domain one wayness assumption of NTRU, EPN had been proved indistinguishable from adaptive chosen ciphertext attack by using the Game-Hopping technology in the random oracle model.Compared with present NAEP available, implement efficiency of EPN improves by 25%.

    Extended-CSP based analysis of non-repudiation protocols
    Zhi-geng HAN,Jun-zhou LUO,Liang-min WANG
    2008, 29(10):  8-18.  doi:1000-436X(2008)10-0008-11
    Asbtract ( 0 )   HTML ( 1)   PDF (633KB) ( 12 )   Knowledge map   
    References | Related Articles | Metrics

    A new formal method named extended-CSP approach was proposed for non-repudiation protocols.For checking its validity, both the well-known Zhou-Gollmann fair non-repudiation protocol presented by Zhou et al.in 1996 and one of its variant protocol were analyzed with this method.The result showed that this method not only could be used to analyze some security properties that could not be described by other methods, but also detected a known flaw of the protocol which could not be found by others, and meanwhile proved the variant protocol really enhancing its security.Finally, the correctness of this method was surveyed from the points of both its semantic and theory dependency, and some advantages in comparison with others were also showed together.

    Method of designing security protocol for remote attestation
    Rong-wei YU,Li-na WANG,Bo KUANG
    2008, 29(10):  19-24.  doi:1000-436X(2008)10-0019-06
    Asbtract ( 0 )   HTML ( 1)   PDF (798KB) ( 6 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    By the introduction of the natural law of survival of the fittest, an improved method of automatically designing cryptographic protocols was proposed.This method regards BAN-like logic as a basic tool to describe them, construct a fitness function to assess the performance of individuals systematically in order to reach the best solutions.The result shows the method can assure correctness and security of the designed protocol.Furthermore, it has a strong feasibility and applicability.

    Montgomery algorithm on elliptic curves over finite fields of character three
    Hong WANG,Bao LI,Wei YU
    2008, 29(10):  25-29.  doi:1000-436X(2008)10-0025-05
    Asbtract ( 0 )   HTML ( 1)   PDF (1081KB) ( 492 )   Knowledge map   
    References | Related Articles | Metrics

    Application of Montgomery algorithm on elliptic curves defined over finite fields of character three was researched.Due to the structure of Montgomery algorithm, y-coordinate was ignored, a new formula to compute point addition and point doubling was proposed to accelerate the scalar point multiplication.According to theoretical analysis and experimental verification, new formula saves about 15 percent running time.

    Modified kernels-alternated error diffusion multipurpose watermarking algorithm for halftone images
    Jiang-qun NI,Zhen XIE,Lin-na TANG,Ji-wu HUANG
    2008, 29(10):  30-36.  doi:1000-436X(2008)10-0030-07
    Asbtract ( 0 )   HTML ( 1)   PDF (1382KB) ( 11 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A modified kernels-alternated error diffusion (KAEDF) multipurpose watermarking algorithm for halftone images was presented for copyright protection.Firstly, a modified KAEDF (MKAEDF) algorithm for invisible watermarking was developed, which achieved relatively large embedding rate with good visual quality and high robustness.Based on MKAEDF, the modified KAEDF multipurpose (MKAEDFM) watermarking algorithm was further developed for both visible and invisible watermark embedding.The results of simulation indicate that the proposed MKAEDFM watermarking algorithm achieves significant improvements in performance of visual quality and watermark decoding rate.

    Modified security model based on dynamic trusted degree
    Xiao-wei NIE,Deng-guo FENG
    2008, 29(10):  37-44.  doi:1000-436X(2008)10-0037-08
    Asbtract ( 98 )   HTML ( 2)   PDF (1473KB) ( 126 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A modified security model based on dynamic trusted degree security model MSMBDTD (modified security model based on dynamic trusted degree) was proposed.Based on the trusted authentication and measurement of trusted computing, MSMBDTD first gave definition of trusted degree rule.Then it analyzed dynamic transformation of trusted degree in the course of system running.And also it modified access privilege of subject, which made access range be in conformance with trusted degree.Finally, after formal description and safety analysis with proof are given, MSMBDTD can support access control based on trusted degree.

    Provably secure secret sharing scheme based on bilinear maps
    Hui-xian LI,Liao-jun PANG
    2008, 29(10):  45-50.  doi:1000-436X(2008)10-0045-06
    Asbtract ( 107 )   HTML ( 4)   PDF (841KB) ( 504 )   Knowledge map   
    References | Related Articles | Metrics

    A method to construct provable secure secret sharing scheme using bilinear pairing was recommended.Firstly, the semantic security definition for secret sharing scheme is given, which is developed from the standard definition of semantic security for the public key cryptosystems.Then, a new secret sharing scheme based on the bilinear maps is proposed, with its correctness, security and performance analyzed and proven subsequently.Compared with the existing schemes, the proposed scheme is provably secure.At the same time, the proposed scheme departs the private key computation of participants from the secret distribution process and the dealer does not have to securely save each participant’s private key, which makes this scheme more secure and more efficient.Therefore, the proposed scheme is more applicable than the existing ones.

    Real-time monitoring and controlling to secure information flow
    Li YAN,Shi-guang JU,Chang-da WANG
    2008, 29(10):  51-57.  doi:1000-436X(2008)10-0051-07
    Asbtract ( 49 )   HTML ( 2)   PDF (969KB) ( 95 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    An information flow real-time monitoring and controlling mechanism based security automaton was proposed.The mechanism was used to prevent malicious users to get confidential information via the structural defects of program.The monitoring and controlling mechanism, which based on pushdown automaton and combined with dynamic and static analyses, used state transition with purge function to detect the security of information flow.During program execution, abstractions of program events were sent to the security automaton, which used the abstractions to track information flow.The predicate generated by security automaton controls the execution to avoid dangerous operations.The security automaton coded by C language was implemented.The results of that illustrate this method is practicable and flexible.

    R2BAC:a risk-based multi-domain secure interoperation model
    Rui-xuan LI,Jin-wei HU,Zhuo TANG,Zheng-ding LU
    2008, 29(10):  58-69.  doi:1000-436X(2008)10-0058-12
    Asbtract ( 86 )   HTML ( 1)   PDF (1301KB) ( 158 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    R2BAC, a risk enabled role—based model for multi-domain secure interoperation, was proposed to adapt to the dynamics of distributed environments.R2BAC employs a flexible mechanism to establish interoperation between domains, eliminating the need of a trusted third-party.It translates the problem of interoperation establishment into an optimality problem, thus achieving optimal interoperability on the premise of domains’ security.The creation and abolishment of interoperation relationships in R2BAC are in accord with the dynamics of distributed environments, where domains join and leave in an ad hoc manner.Furthermore, R2BAC incorporates risk management methods, leading to at least two advantages.First, a fine-grained authorization mechanism is enabled; second, it is possible to monitor users’ behaviors and adjust their permission sets in a real time manner.

    Secure password-based authentication scheme with anonymous identity without smart cards
    Bang-ju WANG,Huan-guo ZHANG,Yu-hua WANG
    2008, 29(10):  70-75.  doi:1000-436X(2008)10-0070-06
    Asbtract ( 47 )   HTML ( 1)   PDF (396KB) ( 137 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Rhee-Kwon-Lee’s password-based scheme without using smart cards is vulnerable to insider attack, password can’t be changed freely, and its computational cost is high.In order to fix all these security flaws, a new password-based authentication scheme with anonymous identity without using smart cards was presented.The security and computational efficiency of our scheme were improved by confusing the anonymous identity with user’s password and taking use of the timestamp.According to comparisons with other password authentication schemes without smart cards, our scheme not only fixes weaknesses of Rhee-Kwon-Lee’s scheme, but also satisfies all the security requirements for ideal password authentication without smart cards and is the better one in security performance and computational cost.

    EDSM:secure and efficient scalar multiplication algorithm on Edwards curves
    Bao-hua ZHANG,Xin-chun YIN,Hai-ling ZHANG
    2008, 29(10):  76-81.  doi:1000-436X(2008)10-0076-06
    Asbtract ( 121 )   HTML ( 3)   PDF (581KB) ( 227 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Investigate the secure and efficient algorithm for scalar multiplication on Edwards curves.First, several new addition and doubling formulas were proposed.Analysis shows that our new formulas are more efficient than existed formulas.Then a new scalar multiplication algorithm was forwarded, called EDSM algorithm.Finally, our EDSM algorithm with the improved Montgomery method and other existed secure and efficient algorithms were compared.Experimental results show that our EDSM (scalar multiplication on Edwards curve) algorithm make great improvements in aspects of efficiency and security.

    Group construction method of threshold visual cryptography schemes
    Ru-chun FEI,Li-na WANG,Huan-guo ZHANG
    2008, 29(10):  82-87.  doi:1000-436X(2008)10-0082-06
    Asbtract ( 52 )   HTML ( 1)   PDF (777KB) ( 91 )   Knowledge map   
    References | Related Articles | Metrics

    The concept of group construction vector for visual cryptography was proposed, and the method based on group construction vector was presented for constructing basic matrices.The complete solutions of group construction vector and that of grouped visual cryptography schemes were obtained.Using the group construction vectors, everyone can construct visual cryptography schemes simply and effectively according to the formulas.The schemes with d=m and irreducible schemes also were researched.The concept and the complete solutions of group construction vector can also present very valuable ideas for the further research on visual cryptography.

    Saturation cryptanalysis of CLEFIA
    Wei WANG,Xiao-yun WANG
    2008, 29(10):  88-93.  doi:1000-436X(2008)10-0088-05
    Asbtract ( 99 )   HTML ( 2)   PDF (624KB) ( 183 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The saturation attack on a novel block cipher CLEFIA, which was proposed in FSE 2007, was reevaluated.The flaws in Shirai et al’s 8 round distinguishers were pointed out and corrected.In order to reduce the number of guessed subkeys, the attack utilized the movement of the whitening key to combine it with subkey, and explored a divide-and-conquer strategy.The partial sum technique was adopted to reduce the time complexity.As a result, the saturation attack can be extended from 10 round variant without key whitenings to 11 round CLEFIA-128/192/256, and is applicable to 12 round CLEFIA-192/256 and 13 round CLEFIA-256.

    One-way hash function with chaotic dynamic parameters
    Wei GUO,Yang CAO,Xiao-min WANG,Da-ke HE
    2008, 29(10):  94-101.  doi:1000-436X(2008)10-0093-08
    Asbtract ( 61 )   HTML ( 1)   PDF (2067KB) ( 619 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A novel keyed one-way hash function based on chaotic dynamic parameters was presented which combines the advantage of both chaotic system and conventional one-way hash function.In the proposed approach the fixed parameters of conventional hash function is replaced by chaotic dynamic parameters.Compared with the existing chaotic hash functions, the new method takes conventional hash function as essential part of iteration instead of using the message blocks directly in chaotic iteration, thus improves the security of hash function and avoids bringing down system performance at the same time.Theoretical and experimental results show that the proposed method has high performance, strong one way property, large key space, sensitivity to initial conditions and chaotic system’s parameters.

    Security of randomized hashing and signer’s cheating
    Zhi-min LI,Li-cheng WANG,Shi-hui ZHENG,Yi-xian YANG
    2008, 29(10):  101-107.  doi:1000-436X(2008)10-0101-07
    Asbtract ( 47 )   HTML ( 2)   PDF (923KB) ( 241 )   Knowledge map   
    References | Related Articles | Metrics

    The collision attacks against popular hash functions have a profound effect on the security of hash-then-sign digital signatures.The randomized RMX scheme, when used in conjunction with hash-then-sign signature schemes, frees these schemes from their current essential dependency on full collision resistance, on the assumption that the signer doesn’t cheat.RMX scheme is enhanced through changing the choose method of the random value as well as the verification processor by message provider.The security of the enhanced scheme does not need the assumption that the signer is honest at all.In addition, the security of another randomized construction H ¯ r c ( M )= H c ( r| H ˜ r c ( M ) )is discussed and a tight reduction is also given out.

    HPBR:host packet behavior ranking model used in worm detection
    Feng-tao XIAO,Hua-ping HU,Bo LIU,Xin CHEN
    2008, 29(10):  108-116.  doi:1000-436X(2008)10-0108-09
    Asbtract ( 62 )   HTML ( 1)   PDF (2004KB) ( 90 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Based on defining the access behavior model of a user, a model named HPBR (host packet behavior ranking) was presented, which ranked the network packets from and to the host.Hierarchical accumulative ranking procedure, performance analysis and optimization procedure in HPBR were described.At last, an example on using HPBR is introduced.

    Research of STR multicast key management protocol based on bilinear pairing in ad hoc network
    Fu-cai ZHOU,Jian XU,Hai-fang XU,Ze-chao LIU
    2008, 29(10):  117-125.  doi:1000-436X(2008)10-0117-09
    Asbtract ( 75 )   HTML ( 3)   PDF (1401KB) ( 339 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    STR multicast key management protocol has an optimal cost in computation, communication and storage.But on security property, STR cannot resist active attacks without providing key authentication.By introducing the bilinear pairing cryptosystem and the 3-ary key tree, the improved STR protocol which is called PSTR (bilinear pairing-based STR) was proposed.The key generation process and six basic sub-protocols were included in the protocol.Through proving the bilinear form of PSTR key tree, the security of the PSTR in computation was proved.Finally PSTR were compared with STR through performance analysis, the results of which show that: PSTR is more efficient than STR in the communication cost and the computation cost as well as the storage requirement.Therefore, PSTR is a novel, reliable group key management protocol, and is well-suited for Ad hoc networks.

    Universally composable secure trusted access protocol for WLAN Mesh networks
    Zhuo MA,Jian-feng MA,Yu-long SHEN,yu-long shen
    2008, 29(10):  126-134.  doi:1000-436X(2008)10-0126-09
    Asbtract ( 103 )   HTML ( 2)   PDF (809KB) ( 246 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The current access protocols of WLAN Mesh network and trusted network could not satisfy the requirements of performance and security when the trusted access is needed in WLAN Mesh networks.Then, a provably secure trusted access protocol MN-TAP for the WLAN Mesh networks was proposed.Such protocol will achieve authentication and key confirmation among the access requestor, policy enforcement point and policy decision point.At the same time, the protocol could realize the platform authentication and platform integrity verification in the first round of protocol interaction, which would improve the efficiency of the protocol and decrease the overhead of the servers.A provably secure model was used, named universally composable secure model, to analyze the security of the protocol.And the performance of the protocol was analyed.The results show that: the protocol is a UC-secure protocol, and the performance has great advantages over the current protocols.

    Differential fault analysis on the SMS4 cipher by inducing faults to the key schedule
    Wei LI,Da-wu GU
    2008, 29(10):  135-142.  doi:1000-436X(2008)10-0135-08
    Asbtract ( 69 )   HTML ( 5)   PDF (1667KB) ( 241 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    On the basis of the byte-oriented fault model and the differential analysis, a differential fault analysis on the SMS4 cipher by inducing faults in its key schedule was proposed.Mathematical analysis and simulating experiment show that the attack could recover its 128-bit secret key by introducing only eight faulty ciphertexts.Simultaneously, a method of distinguishing effective faults was presented to increase the efficiency of fault injection and decrease the number of faulty ciphertexts.Thus, experiment results are beneficial to the analysis of other iterated block ciphers.

    On the algebraic structure of Klimov-Shamir T-function
    Yong-long LUO,Wen-feng QI
    2008, 29(10):  143-148.  doi:1000-436X(2008)10-0143-06
    Asbtract ( 85 )   HTML ( 3)   PDF (718KB) ( 343 )   Knowledge map   
    References | Related Articles | Metrics

    The algebraic structure of Klimov-Shamir T-function was studied, and some algebraic equations over the binaries of sequences generated by this T-function were presented.According to these equations, how to choose C which could make the algebraic structure of this T-function more complicated was preliminarily discussed.

    Verifier-based password-authenticated key exchange protocol for three-party
    Wen-min LI,Qiao-yan WEN,Hua ZHANG
    2008, 29(10):  149-152.  doi:1000-436X(2008)10-0149-04
    Asbtract ( 65 )   HTML ( 1)   PDF (1131KB) ( 392 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The fundamental security goal of verifier-based password-authenticated key exchange protocol is security against dictionary attack and server compromise attack.An efficient verifier-based protocol for three parties was proposed which contains the following characteristics: against dictionary attack and server compromise attack; providing key secrecy and forward secrecy; ensuring no key control; against known-key attack and man in-the-middle attack and receiving four session keys in performing protocol one time.

    engineering report
    Trusted digital rights management protocol supporting for time and space constraint
    Zhao-feng MA,Ke-feng FAN,Ming CHEN,Yi-xian YANG,Xin-xin NIU
    2008, 29(10):  153-164.  doi:1000-436X(2008)10-0153-12
    Asbtract ( 65 )   HTML ( 1)   PDF (1566KB) ( 501 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A new content protection secure digital right management protocol was proposed, in which content object (CO) and rights object(RO) were separated respectively, and the CO was encrypted by content encryption key(CEK), while RO was encapsulated by end user’s device related key(DEK).As for the authentication, dynamical key agreement and authentication protocols was developed for users’ and license centers’ trust management.The proposed CPSec DRM protocol provided personalized and protected license management according to each end user’s location and physical characters, thus it can prevent the license being illegally copied and spread, considering offline license management, a license transfer mechanism was adopted for sub-licenses redistribution.Security analysis manifests the proposed CPSec DRM protocol is secure, reliable and efficient for content protection, authentication, and license management which does not only support online licensing but is feasible for offline license redistribution.

    Design and realization of the real-time monitoring system for instant messenger
    An-min FU,Yu-qing ZHANG
    2008, 29(10):  165-172.  doi:1000-436X(2008)10-0165-08
    Asbtract ( 60 )   HTML ( 1)   PDF (954KB) ( 88 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    On the base of the deep study and analysis of the various instant messengers' transmission protocol of texts, files, audios and videos, A real-time monitoring system for instant messenger——IMmonitor was designed and realized.The system can not only real-timely monitor the text message of the instant messengers (such as MSN, Fetion, ICQ etc.) for multiple versions, but also monitor the transmission of any files (such as.doc,.jpg,.rar etc.) , audios and videos.The IMmonitor system has realized the comprehensive monitor of the all formats of information of the instant messengers, and has solved the problem of the upgrade of the monitor system, which is caused by the upgrade of the instant messenger.

    WPD-based blind image steganalysis
    Xiang-yang LUO,Fen-lin LIU,Dao-shun WANG
    2008, 29(10):  173-182.  doi:1000-436X(2008)10-0173-10
    Asbtract ( 72 )   HTML ( 1)   PDF (1237KB) ( 286 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Based on wavelet package decomposition (WPD), a new blind image steganalysis method was presented, which can detect the stego images with comparatively high accuracy.Firstly, by three scales of WPD, image was decomposed into some coefficient subbands, and the multi-order absolute characteristic function moments of histogram were extracted as features from these subbands and image itself.And then, these features were processed and a back-propagation (BP) neural network was designed to classify original and stego images.A series of experiments were made to validate the performance of proposed method for five kinds of typical steganography methods, including LSB, SS, Jsteg, F5 and MB.Results show the method can detect stego and original images reliably, and the average detection accuracy of this method exceeds those of its closest competitors by at least 7.5% and up to 17.2%.Moreover, the influence of integral and non-integral WPD for the detection accuracy was discussed.

    Document watermarking scheme for information tracking
    Wen-fa QI,Xiao-long LI,Bin YANG,Dao-fang CHENG
    2008, 29(10):  183-190.  doi:1000-436X(2008)10-0183-08
    Asbtract ( 178 )   HTML ( 17)   PDF (938KB) ( 796 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A digital watermarking scheme for binary document image was proposed.First, a binary document image was segmented into individual characters.Then, based on the multiplicative transformation model, watermark was embedded by flipping the boundary points of each character.Moreover, a strategy is proposed for flipping the boundary points to ameliorate the visual imperceptibility of the watermarked image.Extensive experimental results show that the proposed scheme is effective to resist print-and-copy, it can achieve the purpose of hiding information in paper documents and can be used for information tracking.

    Bayesian-network-approximate-reasoning-based method for network vulnerabilities evaluation
    Wei JIA,Yi-feng LIAN,Deng-guo FENG,Si-si CHEN
    2008, 29(10):  191-198.  doi:1000-436X(2008)10-0191-08
    Asbtract ( 145 )   HTML ( 1)   PDF (1044KB) ( 243 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To evaluate the large-scale computer networks, a Bayesian-network-approximate-reasoning-based method for vulnerabilities evaluation was proposed.First, it models the elements which compose the network and the factors which affect the network security.Second, it builds the attack state graph (ASG) of the computer network to describe the process of vulnerability exploitation.Then, it makes the approximate reasoning to the ASG by stochastic sampling.At last, after the samples analysis and statistic, it achieves the quantitative evaluation result and will provide the theoretical evidence to improve the network security.

    Concise Papers
    High speed modular divider based on GCD algorithm over GF(2m
    Yong DING,Feng GUI
    2008, 29(10):  199-204.  doi:1000-436X(2008)10-0199-06
    Asbtract ( 49 )   HTML ( 1)   PDF (781KB) ( 207 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    With an in-depth analysis, improvement was done on the architecture and the determinant standard of the traditional GCD algorithm to build a novel algorithm.It reduces the comparisons from 4 to 3 in each iteration.Moreover, it’s iteration number is no longer fixed 2m but the upper bound of the sum of the length of the denominator and m.Hence the efficiency is fundamentally increased.Furthermore, based on A.Zadeh’s ideology, the new algorithm was extended to radix 4 and 8 respectively, such that the number decreased 50% and 34% comparing with the original one, thereby greatly reducing the computing time.Experiments with MATLAB proved the efficiency of our new algorithms.

    JPEG steganalysis based on Tri-training semi-supervised learning
    Yan-qing GUO,Xiang-wei KONG,Xin-gang YOU,De-quan HE
    2008, 29(10):  205-209.  doi:1000-436X(2008)10-0205-05
    Asbtract ( 39 )   HTML ( 1)   PDF (1276KB) ( 150 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A JPEG steganalytic method based on semi-supervised learning algorithm was presented.Using three categories of statistical features for JPEG images and multiple hyperspheres one-class SVM, three classifiers were generated from the original labeled example set.These classifiers were then refined using unlabeled examples in the Tri-training process, which could effectively improve detecting ability by exploiting a large amount of unlabeled images.Experimental results showed the effectiveness of our proposed method.

    Multi-Clock control shift register sequences
    Hong XIAO,Chuan-rong ZHANG,Guo-zhen XIAO,Xin-mei WANG
    2008, 29(10):  210-214.  doi:1000-436X(2008)10-0210-05
    Asbtract ( 61 )   HTML ( 1)   PDF (806KB) ( 305 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A new clock-control-model called multi-clock control model was presented.The sequence produced by this model has a long period and large linear complexity, and it can be simple put into practice.When the sequences are used as encipher sequences in secret communication, it can greatly strengthen the anti-attack ability of the ciphertext.Further more, this model is improved and the better sequences could be obtained.

    Reputation computation based on new metric in P2P network
    Yu BAO,Guo-sun ZENG,Lian-sun ZENG,Bo CHEN,Wei1 WANG
    2008, 29(10):  215-222.  doi:1000-436X(2008)10-0215-08
    Asbtract ( 61 )   HTML ( 3)   PDF (1260KB) ( 264 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    For most of P2P file sharing trusted download, the current researches of the evaluation of the trusted peers based on reputation simply rely on the history of interaction and are not paid enough attention on the time factor.The other behaviors like recommendation are also ignored.The attack actions in reputation evaluation were discussed, and the recommender behavior in P2P network was considered separately, which made up for computation based on the interaction behavior in computation of reputation.Secondly, for the positive and negative evaluation, different time-decline coefficient was added in the method to distinguish the malicious node named smart node which acts as a malicious node at times.Simulation experiments show that this proposed method not only increase the good files ratio in P2P download files, but also restrain the collusion in malicious nodes, especially the spy action.

    Cluster-based key management scheme for ad hoc networks
    Rong-lei HU,Jian-wei LIU,Qi-shan ZHANG
    2008, 29(10):  223-228.  doi:1000-436X(2008)10-0223-06
    Asbtract ( 42 )   HTML ( 3)   PDF (898KB) ( 204 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A new threshold key distribution scheme basing on self-certified public key and CPK (composite public key) technology was presented for ad hoc networks.Basing on the key distribution scheme and cluster networks structure, an integrated key management scheme was presented.The public key can be certified itself and so the certificate is not need in the scheme.The process of key distribution is simple and the key escrow problem existing in IBE (identity-based encryption) scheme is solved.The scheme can be used in different scale networks and can meet the dynamic topology of the ad hoc networks.The experimental results and theoretical analysis show that the overhead of computation and communication is lower.Comparing with PKI and IBE scheme the scheme is more secure and practical.

Copyright Information
Authorized by: China Association for Science and Technology
Sponsored by: China Institute of Communications
Editor-in-Chief: Zhang Ping
Associate Editor-in-Chief:
Zhang Yanchuan, Ma Jianfeng, Yang Zhen, Shen Lianfeng, Tao Xiaofeng, Liu Hualu
Editorial Director: Wu Nada, Zhao Li
Address: F2, Beiyang Chenguang Building, Shunbatiao No.1 Courtyard, Fengtai District, Beijing, China
Post: 100079
Tel: 010-53933889、53878169、
53859522、010-53878236
Email: xuebao@ptpress.com.cn
Email: txxb@bjxintong.com.cn
ISSN 1000-436X
CN 11-2102/TN
Visited
Total visitors:
Visitors of today:
Now online: